Categories: Malware

MSIL/Injector.CUN information

The MSIL/Injector.CUN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.CUN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

How to determine MSIL/Injector.CUN?


File Info:

name: 8EDD7A5D51C5808BDFDC.mlwpath: /opt/CAPEv2/storage/binaries/1a5f844a3f5221a66e598cc71cb508e4321f2ada5b5a64a22b2e9694ec89d717crc32: E4BF4BC1md5: 8edd7a5d51c5808bdfdc562b8fc22d6fsha1: a6ea305add674ac3304e6d4a66ad72c201c566fbsha256: 1a5f844a3f5221a66e598cc71cb508e4321f2ada5b5a64a22b2e9694ec89d717sha512: a459a2341e1b5b11f7ddf1650f78a9c4e56f5218ce244d5a0686a37139544dab933af378a0a4ac479c2fe84da26255c7fc4a0c49caadf44c0680468b37a1ba11ssdeep: 3072:byVkg5aMnqR6rBXiPB1JXLD1wAKVP1Iv6OkSB5WhsIZ6MmJXRPctB:byr5aKFyJ1JbmDN1Iv6ELmmJXRPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C616019483534621C44F8AF5E2A3C5915336BF43ABD39F3E89E508A9E7D31419E2AB24sha3_384: 62f3bcc7300c4e6df980857f8021f73c257493d9d70462947d71dc9ff8bfe25ae874ade2f1b47bd0075b8d79e1d25952ep_bytes: ff250020400000000000000000000000timestamp: 2014-02-20 16:27:48

Version Info:

Translation: 0x0000 0x04b0Comments: Z8WyttrxgoCompanyName: wPmlEsvlPoFileDescription: 72hBC13fGkFileVersion: 2.3.1.7InternalName: xMyvnJF6N0.exeLegalCopyright: Copyright © YVAnLApFRx 2014LegalTrademarks: xiiOYdK7JcOriginalFilename: xMyvnJF6N0.exeProductName: xMyvnJF6N0ProductVersion: 2.3.1.7Assembly Version: 7.1.6.7

MSIL/Injector.CUN also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Mardom.IN.10
FireEye Generic.mg.8edd7a5d51c5808b
ALYac Gen:Trojan.Mardom.IN.10
Cylance Unsafe
Zillya Trojan.SelfDel.Win32.40875
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.d51c58
Symantec Trojan.Zbot!gen84
ESET-NOD32 a variant of MSIL/Injector.CUN
APEX Malicious
Kaspersky Trojan.Win32.SelfDel.ariz
BitDefender Gen:Trojan.Mardom.IN.10
NANO-Antivirus Trojan.Win32.Blocker.ezgblz
Avast Win32:Malware-gen
Ad-Aware Gen:Trojan.Mardom.IN.10
Sophos ML/PE-A
Comodo TrojWare.MSIL.Agent.SDF@58gxd9
DrWeb Trojan.DownLoader9.25188
McAfee-GW-Edition GenericRXHG-GI!8EDD7A5D51C5
Emsisoft Gen:Trojan.Mardom.IN.10 (B)
Ikarus Trojan-Spy.MSIL
GData Gen:Trojan.Mardom.IN.10
Jiangmin TrojanSpy.MSIL.epg
Avira BDS/DarkKomet.cfes
Antiy-AVL Trojan/Generic.ASMalwS.13E6F35
Arcabit Trojan.Mardom.IN.10
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
McAfee GenericRXHG-GI!8EDD7A5D51C5
MAX malware (ai score=83)
VBA32 Trojan.SelfDel
Malwarebytes Backdoor.Agent.MS
Yandex Trojan.Injector!IO/cQWYLy5o
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.6941579.susgen
Fortinet MSIL/Injector.CVB!tr
BitDefenderTheta Gen:NN.ZemsilF.34062.5p3@aOlt@Mi
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove MSIL/Injector.CUN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago